Bug 7056 - xdm crashes if pam reports password expiring
Summary: xdm crashes if pam reports password expiring
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Linux
Classification: Retired
Component: pam
Version: 6.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 1999-11-16 21:22 UTC by kie
Modified: 2007-04-18 16:24 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-09-16 09:32:37 UTC
Embargoed:


Attachments (Terms of Use)

Description kie 1999-11-16 21:22:14 UTC
If you are using password aging, and a user which should recive a
warning-message about changing his password xdm crashes and does not
restart. (If chage -W n user; n>0)

Workaround chage -W 0 is ok, bit not ideal, since user _never_ gets any
warnings.

Comment 1 Cristian Gafton 2000-05-22 15:37:59 UTC
assigned to nalin

Comment 2 Stephen John Smoogen 2003-01-25 00:01:16 UTC
Bug 7056 seems to have morphed in the current release. It has gone from a
crashing xdm/gdm to now gdm in 7.3 does not give any warning at all.

Comment 3 Kjartan Maraas 2003-04-02 21:52:46 UTC
I have seen that chage doesn't work if the user was edited using
redhat-config-users at any stage during the process. Could this be related? I
think the stuff that's written to /etc/shadow is screwy when you use r-c-u?

Comment 4 Kjartan Maraas 2003-04-02 21:54:14 UTC
Just tested on RHL 9. I get a warning in GDM when doing the following:

- useradd foo
- passwd foo <password>
- chage -M 2 foo


Comment 5 Jay Turner 2003-04-14 17:57:24 UTC
Pushing back to assigned.

Comment 6 Tomas Mraz 2004-09-16 09:32:37 UTC
This works fine with gdm in current releases of Fedora Linux.



Note You need to log in before you can comment on or make changes to this bug.